Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 14:28

General

  • Target

    1bdf9342bc6fbf7222a122d2c5166e18134b4b7b7342228a8e78dca26a034db3.xlsm

  • Size

    99KB

  • MD5

    3352ec8a2ab6f3895f7f9e7c92e54619

  • SHA1

    5391d684c10c35beac434c641cc3398a8667453d

  • SHA256

    1bdf9342bc6fbf7222a122d2c5166e18134b4b7b7342228a8e78dca26a034db3

  • SHA512

    133e276b95ab8cce4b5cf302d7a78816feeeac03f51cf6d617407bc69b896261096509cf700755754b1a2a08e9f8279a9e5fd8bdbf74d2704e946e4870e6ff6c

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://auto.lambolero.com/f1nygync/IOENXupeXUt/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\1bdf9342bc6fbf7222a122d2c5166e18134b4b7b7342228a8e78dca26a034db3.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3188
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1200
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Uqtxehplqqps\nquwvsgh.pnn",iCLEjFhc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1060
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Uqtxehplqqps\nquwvsgh.pnn",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1516

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • \Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • \Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • memory/1060-300-0x0000000004290000-0x00000000042B8000-memory.dmp
    Filesize

    160KB

  • memory/1200-299-0x0000000005770000-0x0000000005798000-memory.dmp
    Filesize

    160KB

  • memory/1200-297-0x00000000055F0000-0x0000000005618000-memory.dmp
    Filesize

    160KB

  • memory/1200-295-0x0000000005590000-0x00000000055B8000-memory.dmp
    Filesize

    160KB

  • memory/1200-293-0x0000000005400000-0x0000000005428000-memory.dmp
    Filesize

    160KB

  • memory/1200-291-0x0000000005250000-0x0000000005278000-memory.dmp
    Filesize

    160KB

  • memory/1200-286-0x0000000004E00000-0x0000000004E28000-memory.dmp
    Filesize

    160KB

  • memory/1516-305-0x0000000004780000-0x00000000047A8000-memory.dmp
    Filesize

    160KB

  • memory/1516-316-0x0000000005130000-0x0000000005158000-memory.dmp
    Filesize

    160KB

  • memory/1516-322-0x0000000005480000-0x00000000054A8000-memory.dmp
    Filesize

    160KB

  • memory/1516-320-0x0000000005420000-0x0000000005448000-memory.dmp
    Filesize

    160KB

  • memory/1516-318-0x0000000005320000-0x0000000005348000-memory.dmp
    Filesize

    160KB

  • memory/1516-314-0x0000000005040000-0x0000000005068000-memory.dmp
    Filesize

    160KB

  • memory/1516-312-0x0000000004F60000-0x0000000004F88000-memory.dmp
    Filesize

    160KB

  • memory/1516-310-0x0000000004E80000-0x0000000004EA8000-memory.dmp
    Filesize

    160KB

  • memory/1516-308-0x0000000004DA0000-0x0000000004DC8000-memory.dmp
    Filesize

    160KB

  • memory/3188-279-0x00000000045C0000-0x00000000045E8000-memory.dmp
    Filesize

    160KB

  • memory/3716-116-0x00007FFF06850000-0x00007FFF06860000-memory.dmp
    Filesize

    64KB

  • memory/3716-117-0x00007FFF06850000-0x00007FFF06860000-memory.dmp
    Filesize

    64KB

  • memory/3716-118-0x00007FFF06850000-0x00007FFF06860000-memory.dmp
    Filesize

    64KB

  • memory/3716-119-0x00007FFF06850000-0x00007FFF06860000-memory.dmp
    Filesize

    64KB

  • memory/3716-120-0x00007FFF06850000-0x00007FFF06860000-memory.dmp
    Filesize

    64KB

  • memory/3716-129-0x00007FFF03D00000-0x00007FFF03D10000-memory.dmp
    Filesize

    64KB

  • memory/3716-130-0x00007FFF03D00000-0x00007FFF03D10000-memory.dmp
    Filesize

    64KB